Search squid archive

Re: ssl bump intermediate certificate

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



All of the "CA" entries in that purposes list say "No". So this is not a CA certificate, it is an origin server certificate.

It can only be used to receive explicit TLS proxy or HTTPS origin server traffic.

Amos

Sent from my alcatel U5
_______________________________________________
squid-users mailing list
squid-users@xxxxxxxxxxxxxxxxxxxxx
http://lists.squid-cache.org/listinfo/squid-users




[Index of Archives]     [Linux Audio Users]     [Samba]     [Big List of Linux Books]     [Linux USB]     [Yosemite News]

  Powered by Linux